CSRF Vulnerability in TinyMCE Color Picker Plugin for WordPress

CSRF Vulnerability in TinyMCE Color Picker Plugin for WordPress

CVE-2014-3845 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

Cross-site request forgery (CSRF) vulnerability in the TinyMCE Color Picker plugin before 1.2 for WordPress allows remote attackers to hijack the authentication of unspecified users for requests that change plugin settings via unknown vectors. NOTE: some of these details are obtained from third party information.

Learn more about our Wordpress Pen Testing.